Tag Archive for: ‘Qbot’

Most Wanted Malware: Glupteba Entering Top Ten and Qbot in First Place


Most Wanted Malware: Glupteba Entering Top Ten and Qbot in First Place | Security Magazine




Source…

QBot phishing lures victims using US election interference emails


The Qbot botnet is now spewing U.S. election-themed phishing emails used to infect victims with malicious payloads designed to harvest user data and emails for use in future campaigns.

Qbot (aka Qakbot, Pinkslipbot, and Quakbot) is a banking trojan with worm features [1, 2, 3] actively used since at least 2009 to steal financial data and banking credentials, as well as to log user keystrokes, to deploy backdoors, and to drop additional malware.

Election interference baits

The malspam emails recently spotted by Malwarebytes Labs’ Threat Intelligence Team are camouflaged as replies in previously stolen email threads, a tactic used to add legitimacy in the targets’ eyes.

Each of the phishing messages come with malicious Excel spreadsheet attachments disguised as secure DocuSign file allegedly containing information related to election interference.

This new template has been adopted to abuse the public’s concerns regarding the 2020 US elections’ outcome, and to make it easier for the threat actors to lure potential victims into opening bait documents and enabling macros used to drop malware payloads.

After the Qbot malware is executed and infects the victims’ computers, it will reach out to its command and control center to ask for further instructions.

“In addition to stealing and exfiltrating data from its victims, QBot will also start grabbing emails that will later be used as part of the next malspam campaigns,” Malwarebytes’ Jérôme Segura and Hossein Jazi explain.

US elections phishing

Aggressive malware used in targeted campaigns

Besides phishing campaigns, attackers are also often using exploit kits to drop Qbot payloads, with the bot subsequently infecting other devices on the victims’ network using network share exploits and highly aggressive brute-force attacks that target Active Directory admin accounts.

Even though active for over a decade, the Qbot banking trojan was mostly used in targeted attacks against corporate entities that provide a higher return on investment.

As proof of this, Qbot campaigns have been quite uncommon over time, with researchers detecting one in October 2014, one in April 2016, and another one in May 2017.

Qbot process flow
Qbot process flow (Malwarebytes)

Qbot has also seen a…

Source…

Windows XP flaws help Russian ‘Qbot’ gang build 500,000 PC botnet

The Russian gang behind the obscure Qbot botnet have quietly built an impressive empire of 500,000 infected PCs by exploiting unpatched flaws in mainly US-based Windows XP and Windows 7 computers, researchers at security firm Proofpoint have discovered.

A year or two ago, what the Qbot (aka Qakbot) campaign has achieved in the roughly half dozen years the actors behind it have been operating would have been seen as a major concern. Recently, standards have gone up a notch.

These days Russian hackers are grabbing headlines for altogether more serious incursions such as the recently revealed attack on US bank JPMorgan Chase, and botnets sound like yesterday’s problem.

To read this article in full or to leave a comment, please click here

Network World Security